2016
DOI: 10.1109/tit.2015.2500232
|View full text |Cite
|
Sign up to set email alerts
|

Secret Sharing, Rank Inequalities, and Information Inequalities

Abstract: Beimel and Orlov proved that all information inequalities on four or five variables, together with all information inequalities on more than five variables that are known to date, provide lower bounds on the size of the shares in secret sharing schemes that are at most linear on the number of participants. We present here another two negative results about the power of information inequalities in the search for lower bounds in secret sharing. First, we prove that all information inequalities on a bounded numbe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 18 publications
(17 citation statements)
references
References 32 publications
0
17
0
Order By: Relevance
“…Such bounds can be found by using the entropy function, a method initiated by Karnin et al [37] and Capocelli et al [13]. On the basis of the connections between information theory, matroid theory, and secret sharing found by Fujishige [31,32], Brickell and Davenport [12], and Csirmaz [22], matroids and polymatroids have appeared to be a powerful tool, as it can be seen from several recent works [2,4,5,40,41].…”
Section: Non-perfect Secret Sharingmentioning
confidence: 99%
See 3 more Smart Citations
“…Such bounds can be found by using the entropy function, a method initiated by Karnin et al [37] and Capocelli et al [13]. On the basis of the connections between information theory, matroid theory, and secret sharing found by Fujishige [31,32], Brickell and Davenport [12], and Csirmaz [22], matroids and polymatroids have appeared to be a powerful tool, as it can be seen from several recent works [2,4,5,40,41].…”
Section: Non-perfect Secret Sharingmentioning
confidence: 99%
“…On the basis of the connection between Shannon entropy and polymatroids that was discovered by Fujishige [31,32] and is described here in Theorem 5.3, lower bounds on the information ratio of perfect secret sharing schemes can be obtained by using linear programming [22,40,48]. Nevertheless, several limitations on this approach have been found [5,22,41]. In this section, we discuss the extension of this method to non-perfect secret sharing.…”
Section: Polymatroids and Secret Sharingmentioning
confidence: 99%
See 2 more Smart Citations
“…Linear secret sharing is an important topic in cryptography and multiparty computation. It is known that one can use linear rank inequalities (which are the linear inequalities satisfied by linear polymatroids) to compute lower bounds on the linear optimal information ratio of different access structures [5], [13]. Actually, it seems that it is the only way of obtaining nontrivial lower bounds for the optimal information ratio of general access structures.…”
Section: Introductionmentioning
confidence: 99%